Analysis

  • max time kernel
    132s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    05-09-2024 12:36

General

  • Target

    2024-09-05_c7b9fff97334d58a1e979515354e4649_cryptolocker.exe

  • Size

    61KB

  • MD5

    c7b9fff97334d58a1e979515354e4649

  • SHA1

    f47a82d1f94df2486966a8de5927c7a16f2f0953

  • SHA256

    3a847da6fe0e2c300108f0cdc86ee4d68fdd918a14fd4619049bf3d9b2f2c256

  • SHA512

    6d81e03beb3b4919424b97964457bfd31bad2b82c1b9571cd0538efc4484b7b0eb94e2eeb30b2621d44057021e7ad3d6684a04289bab351fdc68a29e0e7ea94d

  • SSDEEP

    768:H6LsoEEeegiZPvEhHSG+gk5NQXtckstOOtEvwDpjhBaD3TUogs/VXpAP3qhB:H6QFElP6n+gou9cvMOtEvwDpjCpVXhhB

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-09-05_c7b9fff97334d58a1e979515354e4649_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-09-05_c7b9fff97334d58a1e979515354e4649_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3060
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2620

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    61KB

    MD5

    8cbe27eb6ad9127c6c17645166b30b27

    SHA1

    a46095e4097968c350454f915048c7e303f0a3f3

    SHA256

    389eefbabc218983cc15748eaccd2c719cab8491e9cd7131ce7a69484f4316f7

    SHA512

    aa68d3d12c930aa0a07a10c7edbe2a84e1b8f4e85dfbe50127c329517c11ceecbf5c45c9d932da55c62c6611fa25abe17d177fbbb1283f42c210ad815c363168

  • memory/2620-16-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2620-18-0x00000000001D0000-0x00000000001D6000-memory.dmp

    Filesize

    24KB

  • memory/2620-19-0x0000000000290000-0x0000000000296000-memory.dmp

    Filesize

    24KB

  • memory/2620-26-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3060-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3060-1-0x0000000000420000-0x0000000000426000-memory.dmp

    Filesize

    24KB

  • memory/3060-2-0x00000000004A0000-0x00000000004A6000-memory.dmp

    Filesize

    24KB

  • memory/3060-9-0x0000000000420000-0x0000000000426000-memory.dmp

    Filesize

    24KB

  • memory/3060-15-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB